Skip to main content
Log in

A Dummy Packet-Based Hybrid Security Framework for Mitigating Routing Misbehavior in Multi-Hop Wireless Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Wireless networks have emerged as a key enabling technology, expanding rapidly and offers numerous potential applications. The security issues have to be adequately addressed to realize the potential of multi-hop cooperative wireless network scenarios. The open nature of the wireless network is the opportunity for invaders launching various attacks with minimum effort owing to the multi-hop scenario of routing protocols. Routing protocols work based on the assumption that intermediate nodes are cooperating and well-behaving. Even in the presence of strong authentication mechanisms, detecting the continuous and selective packet dropping attack is a challenging process. This paper focuses on the design of a secure routing framework, and extend it to the routing protocols of various multi-hop wireless networks vulnerable to such attacks. The proposed hybrid security framework combats the routing misbehavior attacks in the presence of a wide range of malicious nodes. The proposed framework extends the hybrid security model adaptable to various multi-hop wireless networks with flexible routing overhead. The framework introduces a dummy packet based acknowledgment scheme that inserts dummy packets in the real payload traffic and masks the dummy traffic sequence through the dynamic traffic pattern. It optimizes the dummy packet generation based on the packet drop experienced and minimized the dummy traffic to balance the routing security and overhead. It confirms the presence of malicious nodes based on the dummy packet dropping and relies on the trust mechanism to eliminate the misbehaving nodes in the critical path. The use of subjective and fuzzy trust model validates the accuracy of uncertain evidence and contextual factors in the trust. The effectiveness of the framework is realized by applying it on various routing protocols in wireless networks. The performance evaluation confirms excellent packet delivery of the proposed hybrid framework over various networks in a highly vulnerable environment.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Chlamtac, I., Conti, M., & Liu, J. J. N. (2003). Mobile ad hoc networking: imperatives and challenges. Ad Hoc Networks, 1(1), 13–64. https://doi.org/10.1016/S1570-8705(03)00013-1.

    Article  Google Scholar 

  2. Rawat, P., Singh, K. D., Chaouchi, H., & Bonnin, J. M. (2014). Wireless sensor networks: a survey on recent developments and potential synergies. The Journal of Supercomputing, 68(1), 1–48. https://doi.org/10.1007/s11227-013-1021-9.

    Article  Google Scholar 

  3. Adat, V., & Gupta, B. B. (2017). Security in internet of things: Issues, challenges, taxonomy, and architecture. Telecommunication System. https://doi.org/10.1007/s11235-017-0345-9.

    Google Scholar 

  4. RPL: IPv6 routing protocol for low power and lossy networks—http://tools.ietf.org/html/draft-ietf-roll-rpl-19. Accessed 2 Aug 2017.

  5. Samian, N., Zukarnain, Z. A., Seah, W. K. G., Abdullah, A., & Hanapi, Z. M. (2015). Cooperation stimulation mechanisms for wireless multihop networks: A survey. Journal of Network and Computer Applications. https://doi.org/10.1016/j.jnca.2015.04.012.

    Google Scholar 

  6. Ahmed, A., Abu Bakar, K., Channa, M. I., et al. (2015). A survey on trust based detection and isolation of malicious nodes in ad-hoc and sensor networks. Frontiers of Computer Science, 9(2), 280–296. https://doi.org/10.1007/s11704-014-4212-5.

    Article  MathSciNet  Google Scholar 

  7. Djahel, S., Nait-Abdesselam, F., & Zhang, Z. (2011). Mitigating packet dropping problem in mobile ad hoc networks: Proposals and challenges. IEEE Communications Surveys & Tutorials, 13(4), 658–672. https://doi.org/10.1109/SURV.2011.072210.00026.

    Article  Google Scholar 

  8. Vamsi, P. R., & Kant, K. (2017). Generalized trust model for cooperative routing in MANETs. Wireless Personal Communications. https://doi.org/10.1007/s11277-017-4730-1.

    Google Scholar 

  9. Sakthivel, T., Chandrasekaran, R. M., & Vijay Bhanu, S. (2012). Random dummy packet distribution approach for detection of routing misbehavior in mobile ad hoc network. Journal of Computer Science, 8(11), 1914–1923. https://doi.org/10.3844/jcssp.2012.1914.1923.

    Article  Google Scholar 

  10. Johnson, D. B., & Maltz, D. A. (1996). Dynamic source routing in ad hoc wireless networks. Mobile Computing. https://doi.org/10.1007/978-0-585-29603-6_5.

    Google Scholar 

  11. Das, S. R., Belding-Royer, E. M., & Perkins, C. E. (2003). Ad hoc on-demand distance vector (AODV) routing, RFC3561.

  12. Aghera, K., Pambhar, H., & Tada, N. (2017). MMR-LEACH: Multi-tier multi-hop routing in LEACH protocol. In Proceedings of international conference on communication and networks, part of the advances in intelligent systems and computing book series (AISC, volume 508), Online ISBN: 978-981-10-2750-5, Springer, Singapore.

  13. Younis, O., & Fahmy, S. (2004). HEED: A hybrid, energy-efficient, distributed clustering approach for ad hoc sensor networks. IEEE Transactions on Mobile Computing, 3(4), 366–379. https://doi.org/10.1109/TMC.2004.41.

    Article  Google Scholar 

  14. Clausen, T., Yi, J., & Herberg, U. (2017). Lightweight on-demand ad hoc distance-vector routing-next generation (LOADng): Protocol, extension, and applicability. Computer Networks, 126, 125–140. https://doi.org/10.1016/j.comnet.2017.06.025.

    Article  Google Scholar 

  15. Liu, K., Deng, J., Varshney, P. K., & Balakrishnan, K. (2007). An acknowledgment-based approach for the detection of routing misbehavior in MANETs. IEEE Transactions on Mobile Computing, 6(5), 536–550. https://doi.org/10.1109/TMC.2007.1036.

    Article  Google Scholar 

  16. Al-Roubaiey, A., Sheltami, T., Mahmoud, A., Shakshuki, E., & Daabaj, K. (2010). Adaptive ACK: A novel intrusion detection system to mitigate intended packet dropping in MANETs. In International Arab conference on information technology (ACIT 2010) (pp. 634–640).

  17. Shakshuki, E. M., Kang, N., & Sheltami, T. R. (2013). EAACK—A secure intrusion-detection system for MANETs. IEEE Transactions on Industrial Electronics, 60(3), 1089–1098. https://doi.org/10.1109/TIE.2012.2196010.

    Article  Google Scholar 

  18. Shu, T., & Krunz, M. (2014). Privacy-preserving and truthful detection of packet dropping attacks in wireless ad hoc networks. IEEE Transactions on Mobile Computing, 14(4), 813–828. https://doi.org/10.1109/TMC.2014.2330818.

    Article  Google Scholar 

  19. Wei, Z., Tang, H., Yu, F. R., Wang, M., & Mason, P. (2014). Security enhancements for mobile ad hoc networks with trust management using uncertain reasoning. IEEE Transactions on Vehicular Technology, 63(9), 4647–4658. https://doi.org/10.1109/TVT.2014.2313865.

    Article  Google Scholar 

  20. Zhang, Y., Lazos, L., & Kozma, W. (2012). AMD: Audit-based misbehavior detection in wireless ad hoc networks. IEEE Transactions on Mobile Computing, 15(8), 1893–1907. https://doi.org/10.1109/TMC.2012.257.

    Article  Google Scholar 

  21. Xia, H., Jia, Z., Li, X., Lei, J., & Sha, E. H. M. (2013). Trust prediction and trust-based source routing in mobile ad hoc networks. Ad Hoc Networks, 11(7), 2096–2114. https://doi.org/10.1016/j.adhoc.2012.02.009.

    Article  Google Scholar 

  22. Tornos, J. L., Salazar, J. L., & Piles, J. J. (2015). Secure trust management with source routing protocol for MANETs. Network Protocols and Algorithms, 7(2), 42–59. https://doi.org/10.5296/npa.v7i2.7816.

    Google Scholar 

  23. Bhushan, B., & Sahoo, G. (2017). Recent advances in attacks technical challenges vulnerabilities and their countermeasures in wireless sensor networks. Wireless Personal Communications. https://doi.org/10.1007/s11277-017-4962-0.

    Google Scholar 

  24. Ahmed, A., Bakar, K. A., Channa, M. I., & Khan, A. W. (2016). A secure routing protocol with trust and energy awareness for wireless sensor network. Mobile Networks and Applications, 21(2), 272–285. https://doi.org/10.1007/s11036-016-0683-y.

    Article  Google Scholar 

  25. Deepa, C., & Latha, B. (2017). HHSRP: A cluster based hybrid hierarchical secure routing protocol for wireless sensor networks. Cluster Computing. https://doi.org/10.1007/s10586-017-1065-3.

    Google Scholar 

  26. Li, X., Zhou, F., & Du, J. (2013). LDTS: A lightweight and dependable trust system for clustered wireless sensor networks. IEEE Transactions on Information Forensics and Security, 8(6), 924–935. https://doi.org/10.1109/TIFS.2013.2240299.

    Article  Google Scholar 

  27. Zhan, G., Shi, W., & Deng, J. (2012). Design and implementation of TARF: A trust-aware routing framework for WSNs. IEEE Transactions on Dependable and Secure Computing, 9(2), 184–197. https://doi.org/10.1109/TDSC.2011.58.

    Article  Google Scholar 

  28. Hu, Y., Wu, Y., & Wang, H. (2014). Detection of insider selective forwarding attack based on monitor node and trust mechanism in WSN. Wireless Sensor Network, 6(11), 237–248. https://doi.org/10.4236/wsn.2014.611023.

    Article  Google Scholar 

  29. Cho, Y., & Qu, G. (2013). Detection and prevention of selective forwarding-based denial-of-service attacks in WSNs. International Journal of Distributed Sensor Networks. https://doi.org/10.1155/2013/205920.

    Google Scholar 

  30. Kaur, J., Gill, S. S., & Dhaliwal, B. S. (2016). Secure trust based key management routing framework for wireless sensor networks. Journal of Engineering. https://doi.org/10.1155/2016/2089714.

    Google Scholar 

  31. Anita, X., Martin Leo Manickam, J., & Bhagyaveni, M. A. (2013). Two-way acknowledgment-based trust framework for wireless sensor networks. International Journal of Distributed Sensor Networks. https://doi.org/10.1155/2013/952905.

    Google Scholar 

  32. Airehrour, D., Gutierrez, J., & Ray, S. K. (2016). Secure routing for internet of things: A survey. Journal of Network and Computer Applications. https://doi.org/10.1016/j.jnca.2016.03.006.

    Google Scholar 

  33. Mayzaud, A., Badonnel, R., & Chrisment, I. (2016). A taxonomy of attacks in RPL-based internet of things. International Journal of Network Security, 18(3), 459–473.

    Google Scholar 

  34. Wallgren, L., Raza, S., & Voigt, T. (2013). Routing attacks and countermeasures in the RPL-based internet of things. International Journal of Distributed Sensor Networks. https://doi.org/10.1155/2013/794326.

    Google Scholar 

  35. Anhtuan, L., Loo, J., Lasebae, A., Vinel, A., Yue, C., & Chai, M. (2013). The impact of rank attack on network topology of routing protocol for low-power and lossy networks. IEEE Sensors Journal. https://doi.org/10.1109/jsen.2013.2266399.

    Google Scholar 

  36. Airehrour, D., Gutierrez, J., & Ray, S. K. (2016). A lightweight trust design for IoT routing. In Dependable, autonomic and secure computing, 14th international conference on pervasive intelligence and computing, https://doi.org/10.1109/dasc-picom-datacom-cyberscitec.2016.105.

  37. Lai, G. H. (2016). Detection of wormhole attacks on IPv6 mobility-based wireless sensor network. EURASIP Journal on Wireless Communications and Networking, 2016(1), 274. https://doi.org/10.1186/s13638-016-0776-0.

    Article  Google Scholar 

  38. Ahmed, F., & Ko, Y. B. (2016). Mitigation of black hole attacks in routing protocol for low power and lossy networks. Security and Communication Networks. https://doi.org/10.1002/sec.1684.

    Google Scholar 

  39. Weekly, K., & Pister, K. (2012). Evaluating sinkhole defense techniques in RPL networks. In 20th IEEE international conference on network protocols (ICNP) (pp. 1–6). https://doi.org/10.1109/icnp.2012.6459948.

  40. Duan, J., Gao, D., Yang, D., Foh, C. H., & Chen, H.-H. (2014). An energy-aware trust derivation scheme with game theoretic approach in wireless sensor networks for IoT applications. IEEE Internet of Things Journal, 1(1), 58–69. https://doi.org/10.1109/JIOT.2014.2314132.

    Article  Google Scholar 

  41. Jangir, S. K., & Hemrajani, N. (2016). Evaluation of black hole, wormhole and sybil attacks in mobile ad hoc networks. In Proceedings of the second international conference on information and communication technology for competitive strategies (p. 74), ACM. https://doi.org/10.1145/2905055.2905133.

  42. Balakrishnan, V., Varadharajan, V., & Tupakula, U. (2008). Subjective logic based trust model for mobile ad hoc networks. In Proceedings of the ACM 4th international conference on Security and privacy in communication networks (p. 30), https://doi.org/10.1145/1460877.1460916.

  43. Rafsanjani, M. K., & Fatemidokht, H. (2015). FBeeAdHoc: A secure routing protocol for BeeAdHoc based on fuzzy logic in MANETs. AEU-International Journal of Electronics and Communications, 69(11), 1613–1621. https://doi.org/10.1016/j.aeue.2015.07.013.

    Article  Google Scholar 

  44. Xia, H., Jia, Z., Ju, L., Li, X., & Zhu, Y. (2011). A subjective trust management model with multiple decision factors for MANET based on AHP and fuzzy logic rules. IEEE/ACM International Conference on Green Computing and Communications (GreenCom). https://doi.org/10.1109/GreenCom.2011.30.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to T. Sakthivel.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sakthivel, T., Chandrasekaran, R.M. A Dummy Packet-Based Hybrid Security Framework for Mitigating Routing Misbehavior in Multi-Hop Wireless Networks. Wireless Pers Commun 101, 1581–1618 (2018). https://doi.org/10.1007/s11277-018-5778-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-018-5778-2

Keywords

Navigation